Analysis

  • max time kernel
    113s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 11:59

General

  • Target

    file.exe

  • Size

    585KB

  • MD5

    804bf0b2a6205f8fffbd9017d21a9d00

  • SHA1

    8d11730722f676ac03d6d106175b093c9aab1cdb

  • SHA256

    b3dc9d4f17df96d93ee80f8532b585dcff3de33693025d9c57294535ebe9145b

  • SHA512

    bc46810bd5c31a5edcf222e8a1d59c9d4d315fcba4d4438bb302d142baf6466606d823039932bfacb2584b75349c4924286674b755d88231c3b99c17189f70e2

  • SSDEEP

    12288:EMrby90hBDOXDiavbZNf0QbNO9Ay5PKiI8WPG2rPTIMrnlj:PyiKbf0QRO9AKKj8W+erIMrnlj

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.4/Gol478Ns/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\blcg.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\blcg.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\alcf.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\alcf.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4700
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 1096
          4⤵
          • Program crash
          PID:3092
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2712
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2260
      • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
        "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4744
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:1824
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2876
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:3676
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "mnolyk.exe" /P "Admin:N"
              5⤵
                PID:4668
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "mnolyk.exe" /P "Admin:R" /E
                5⤵
                  PID:3200
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:4352
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\4b9a106e76" /P "Admin:N"
                    5⤵
                      PID:3480
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\4b9a106e76" /P "Admin:R" /E
                      5⤵
                        PID:700
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:3820
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4700 -ip 4700
                1⤵
                  PID:4104
                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:4608
                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:5088

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\blcg.exe
                  Filesize

                  398KB

                  MD5

                  e752b24cff021a4d06671a57a22d708a

                  SHA1

                  809a45418935e1ed0a1df1dfa8364d2e82bd707e

                  SHA256

                  67766acb93dcdb7ee0d5783b64ad2bb1de578c6c362541ae3691edb5066625bb

                  SHA512

                  c4ed9f4caa828a7f1375790ea45c096f5c58156bcf13294d36b91cc4c821e0ca5721c492a1dc7639126628cf0f048c82835f17fc2292020d4ba1dbbea6ffb5ee

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\blcg.exe
                  Filesize

                  398KB

                  MD5

                  e752b24cff021a4d06671a57a22d708a

                  SHA1

                  809a45418935e1ed0a1df1dfa8364d2e82bd707e

                  SHA256

                  67766acb93dcdb7ee0d5783b64ad2bb1de578c6c362541ae3691edb5066625bb

                  SHA512

                  c4ed9f4caa828a7f1375790ea45c096f5c58156bcf13294d36b91cc4c821e0ca5721c492a1dc7639126628cf0f048c82835f17fc2292020d4ba1dbbea6ffb5ee

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\alcf.exe
                  Filesize

                  367KB

                  MD5

                  e572f01374d14950ab5f926b6bc669c7

                  SHA1

                  344f0ee2242a74bae4cab535ea1ff957a7248704

                  SHA256

                  1348f0d2f0edc75fa7063614a223f8d5d3fe1433b9c5c03164a1f6b33c4b8278

                  SHA512

                  bc6053423a71919547a1483f7b6896598b087afb82768c8b7c958db013c7c25060e5bfaf2da12d48020a04dc239394659be1673672636af9e8bb5cae6a809be9

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\alcf.exe
                  Filesize

                  367KB

                  MD5

                  e572f01374d14950ab5f926b6bc669c7

                  SHA1

                  344f0ee2242a74bae4cab535ea1ff957a7248704

                  SHA256

                  1348f0d2f0edc75fa7063614a223f8d5d3fe1433b9c5c03164a1f6b33c4b8278

                  SHA512

                  bc6053423a71919547a1483f7b6896598b087afb82768c8b7c958db013c7c25060e5bfaf2da12d48020a04dc239394659be1673672636af9e8bb5cae6a809be9

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                  Filesize

                  89KB

                  MD5

                  c79b74d8fec5e7e2ba2f1789fd582a15

                  SHA1

                  78a1e5d99dbaccc5e07b125e1dfb280112cb3128

                  SHA256

                  b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3

                  SHA512

                  0debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba

                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                  Filesize

                  89KB

                  MD5

                  c79b74d8fec5e7e2ba2f1789fd582a15

                  SHA1

                  78a1e5d99dbaccc5e07b125e1dfb280112cb3128

                  SHA256

                  b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3

                  SHA512

                  0debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba

                • memory/700-163-0x0000000000000000-mapping.dmp
                • memory/1668-132-0x0000000000000000-mapping.dmp
                • memory/1824-156-0x0000000000000000-mapping.dmp
                • memory/2260-150-0x0000000000000000-mapping.dmp
                • memory/2712-147-0x00000000003F0000-0x00000000003FA000-memory.dmp
                  Filesize

                  40KB

                • memory/2712-149-0x00007FF870630000-0x00007FF8710F1000-memory.dmp
                  Filesize

                  10.8MB

                • memory/2712-148-0x00007FF870630000-0x00007FF8710F1000-memory.dmp
                  Filesize

                  10.8MB

                • memory/2712-144-0x0000000000000000-mapping.dmp
                • memory/2876-157-0x0000000000000000-mapping.dmp
                • memory/3200-160-0x0000000000000000-mapping.dmp
                • memory/3480-162-0x0000000000000000-mapping.dmp
                • memory/3676-158-0x0000000000000000-mapping.dmp
                • memory/3820-165-0x0000000000000000-mapping.dmp
                • memory/4352-161-0x0000000000000000-mapping.dmp
                • memory/4668-159-0x0000000000000000-mapping.dmp
                • memory/4700-143-0x0000000000400000-0x0000000000477000-memory.dmp
                  Filesize

                  476KB

                • memory/4700-142-0x0000000000594000-0x00000000005B4000-memory.dmp
                  Filesize

                  128KB

                • memory/4700-141-0x0000000000400000-0x0000000000477000-memory.dmp
                  Filesize

                  476KB

                • memory/4700-140-0x0000000001FC0000-0x0000000001FED000-memory.dmp
                  Filesize

                  180KB

                • memory/4700-139-0x0000000000594000-0x00000000005B4000-memory.dmp
                  Filesize

                  128KB

                • memory/4700-138-0x0000000004B40000-0x00000000050E4000-memory.dmp
                  Filesize

                  5.6MB

                • memory/4700-135-0x0000000000000000-mapping.dmp
                • memory/4744-153-0x0000000000000000-mapping.dmp